{"id":13299,"date":"2023-05-05T09:14:24","date_gmt":"2023-05-05T13:14:24","guid":{"rendered":"https:\/\/www.jumpcloud.com\/?p=13157"},"modified":"2024-01-29T14:01:38","modified_gmt":"2024-01-29T19:01:38","slug":"google-idp-directory-service","status":"publish","type":"post","link":"https:\/\/jumpcloud.com\/blog\/google-idp-directory-service","title":{"rendered":"Is Google a Directory Service (IdP)?"},"content":{"rendered":"\n

Google\u2019s Workspace productivity suite provides small and medium-sized enterprises (SMEs) with an alternative to Microsoft\u2019s 365 services. Microsoft\u2019s model is prescriptive and positions its software and services<\/a> at the forefront of identity and device management. Google takes a different approach by offering a range<\/a> of its own identity and access management (IAM) options as well as partnerships with vendors, including JumpCloud. This article guides Google admins through those options to help determine the best fit for a IAM and device management platform.<\/p>\n\n\n\n

Google\u2019s IAM Options<\/h2>\n\n\n\n
\"Google's<\/figure>\n\n\n\n

Image credit: Google<\/em><\/p>\n\n\n\n

Google Sign-In<\/h3>\n\n\n\n

Google Sign-In is the most basic user management platform for Workspace apps and other services. These are managed user accounts that IT admins can centrally control with their tenant. Google values optionality, so it\u2019s possible to incorporate external identities through federation<\/a>. <\/p>\n\n\n\n

Single sign-on (SSO) for third-party web applications<\/a> can be configured simply by selecting an Identity Provider (IdP). It\u2019s flexible and permits you to choose the IdP that\u2019s best for you. Google also has an in-house IdP called Cloud Identity.<\/p>\n\n\n\n

Google Cloud Identity<\/h3>\n\n\n\n

Cloud Identity<\/a> is a unified IAM and endpoint management platform from Google. There are free and premium editions<\/a> with the primary difference being app management, device management, rules, reporting, and other advanced features aren\u2019t available for free.<\/p>\n\n\n\n

It provides SSO with multi-factor authentication (MFA) for apps and infrastructure along with a library of connectors. It can enforce policies for personal and corporate-owned devices with interfaces for basic actions to wipe, deploy apps, and view reports on devices. <\/p>\n\n\n\n

Google Identity also includes Active Directory (AD) sync, security services, and some automation for user provisioning. Google\u2019s device management uses an agentless deployment model, which has benefits and limitations for controlling or interacting with a device.<\/p>\n\n\n\n

Supported protocols are:<\/p>\n\n\n\n